1
0
Fork 0

Update PROXY.md

Removed: `include conf.d/proxy-confs/proxy.conf;` lines because they're specific to user (shauder) and will break nginx if copy-pasted/don't exist.
Changed: Moved listen value and server_name to top as is standard for nginx configs
Changed: Commented out SSL config as it's specific to user (shauder) and will break if copy-pasted/don't exist. But is still useful and a good idea for simplifying nginx config.
Changed: Rearranged location blocks because OCD. First /, then /notifications/hub, then /notifications/hub/negotiate because it looks nicer in a tree where each location grows.
Dieser Commit ist enthalten in:
Toucan-Sam 2018-10-25 19:45:22 +13:00 committet von GitHub
Ursprung 31e4237247
Commit 77d9641323
Es konnte kein GPG-Schlüssel zu dieser Signatur gefunden werden
GPG-Schlüssel-ID: 4AEE18F83AFDEB23

Datei anzeigen

@ -31,26 +31,25 @@ localhost:443 {
## Nginx (by shauder) ## Nginx (by shauder)
```nginx ```nginx
server { server {
include conf.d/ssl/ssl.conf;
listen 443 ssl http2; listen 443 ssl http2;
server_name vault.*; server_name vault.*;
location /notifications/hub/negotiate { # Specify SSL config if using a shared one.
include conf.d/proxy-confs/proxy.conf; #include conf.d/ssl/ssl.conf;
proxy_pass http://<SERVER>:80;
}
location / { location / {
include conf.d/proxy-confs/proxy.conf;
proxy_pass http://<SERVER>:80; proxy_pass http://<SERVER>:80;
} }
location /notifications/hub { location /notifications/hub {
proxy_pass http://<SERVER>:3012; proxy_pass http://<SERVER>:3012;
proxy_set_header Upgrade $http_upgrade; proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade"; proxy_set_header Connection "upgrade";
} }
location /notifications/hub/negotiate {
proxy_pass http://<SERVER>:80;
}
} }
``` ```